Red Hat DIRECTORY SERVER 8.0 Installation Manual page 50

Hide thumbs Also See for DIRECTORY SERVER 8.0:
Table of Contents

Advertisement

Chapter 4. Setting up Red Hat Directory Server on HP-UX 11i
To use TLS/SSL, set the protocol as ldaps:// instead of ldap:// For LDAPS,
use the secure port (636) instead of the standard port (389), and provide a CA
certificate.
• The Configuration Directory Server administrator's user ID; by default, this is
admin.
• The administrator user's password.
• The Configuration Directory Server Admin domain, such as example.com.
• The CA certificate to authenticate to the Configuration Directory Server. This is only
required if the Directory Server instance will connect to the Configuration Directory
Server over LDAPS. This should be the full path and filename the CA certificate in
PEM/ASCII format.
This information is supplied in place of creating an admin user for the new Directory
Server in steps
6. Set the administrator username. The default is admin.
7. Set the administrator password and confirm it.
8. Set the Directory Manager username. The default is cn=Directory Manager.
9. Set the Directory Manager password and confirm it.
10. The last screen asks if you are ready to set up your servers. Select yes.
Are you ready to set up your servers? [yes]:
Creating directory server . . .
Your new DS instance 'example' was successfully created.
Creating the configuration directory server . . .
Beginning Admin Server reconfiguration . . .
Creating Admin Server files and directories . . .
Updating adm.conf . . .
Updating admpw . . .
Registering admin server with the configuration directory server . . .
Updating adm.conf with information from configuration directory server . . .
Updating the configuration for the httpd engine . . .
Restarting admin server . . .
The admin server was successfully started.
Admin server was successfully reconfigured and started.
Exiting . . .
Log file is '/tmp/setup0C7tiV.log'
The setup-ds-admin.pl script applies all default options for the Directory Server configuration,
including the instance name (for example, ldap.example.com), domain (for example,
example.com), suffix (for example, dc=example, dc=com), and port numbers (389 for the
Directory Server instance and 9830 for the Administration Server).
When the setup-ds-admin.pl script is done, then the Directory Server is configured and running.
To log into the Directory Server Console to begin setting up your directory service, do the following:
42
6
and 7.

Advertisement

Table of Contents
loading

Table of Contents